Multiple vulnerabilities in Microsoft .NET Framework



Published: 2019-07-10
Risk Medium
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2019-1083
CVE-2019-1113
CWE-ID CWE-20
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Microsoft .NET Framework
Server applications / Frameworks for developing and running applications

Visual Studio
Universal components / Libraries / Software for developers

Vendor Microsoft

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) Input validation error

EUVDB-ID: #VU19139

Risk: Medium

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-1083

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to insufficient validation of user-supplied input within the Microsoft Common Object Runtime Library. A remote unauthenticated attacker can send a specially crafted HTTP request to the affected .NET application and cause a denial of service condition.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Microsoft .NET Framework: 2.0 - 4.8

External links

http://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1083


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Input validation error

EUVDB-ID: #VU19137

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-1113

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to insufficient validation of user-supplied input when the software fails to check the source markup of a file.

An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user in .NET software. Successful exploitation of the vulnerability allows remote code execution but requires that a user open a specially crafted file with an affected version of .NET Framework.

Mitigation

Install update from vendor's website.

Vulnerable software versions

Microsoft .NET Framework: 2.0 - 4.8

Visual Studio: 15.0 26228.04 - 16.1.0 16.1.28917.181

External links

http://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1113


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###